Full-Time Data Protection/Encryption Engineer II

Experian is hiring a remote Full-Time Data Protection/Encryption Engineer II. The career level for this job opening is Experienced and is accepting Heredia, Costa Rica based applicants remotely. Read complete job description before applying.

This job was posted 9 months ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Experian

Job Title

Data Protection/Encryption Engineer II

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

Heredia, Costa Rica

Job Details

Encryption Engineer will follow guidance from the data protection - EITS team to work on a defined strategy, following established processes and procedures.

You will work with various internal teams, including Application owners, Application developers, Infrastructure teams, Database Teams, Audit and risk management teams, Regulatory compliance teams, External Key Management software vendors and professional services teams, other security tool Administrators, and business unit customers.

Manage the implementation of data security controls to ensure data protection is maintained following processes and standards set by the global DP team.

Report to the Director of Data Protection.

Encryption Engineer Functions:

  • Explain Integration guides and follow the steps to integrate encryption and key management as applicable.
  • Work under manager guidance to execute integrations/maintenance of existing integrations.
  • Collaborate with the Manager to Identify capability gaps and operational inconsistencies within the Data Protection controls environment and develop a plan to address them through product enhancement, reconfiguration, upgrades, and/or automation of processes.

Encryption Engineer Responsibilities:

  • Report progress against Plan weekly.
  • Provide inputs to Refresh Data Protection roadmap/s quarterly.
  • Ensure Technical and Process documentation is 100% current at all times (all changes thoroughly documented).
  • Ensure new builds/integrations/agent implementation follow operational readiness processes, are documented, health/performance KPI's are defined and in place, and monitoring and alerting is in place before promoting to production.
  • Follow change governance and guidance from the team (including documented processes).
  • Demonstrate continual progress towards obtaining a security-specific certification (or maintaining a current certification).
  • Complete two career-related training courses per year.
  • Attend lunch and learn sessions.

Requirements:

  • 3+ years of experience as a Data Encryption Architect/Engineer/Experience guiding and training development teams on how to encrypt data.
  • Experience with AWS KMS, Cloud HSM, Gemalto/ Thales HSM or Key Management.
  • Experience working with business teams to understand and document encryption and Key Management strategy.
  • Beneficial experience:
    • Architecting and implementing encryption strategies on AWS, Azure or Google cloud.
    • Working on CMKs and integrating with third-party HSM providers.
    • Setting up, managing, and running PKI.
    • Automating certificate lifecycle management.
  • Spoken and written English capability is required. Portuguese proficiency desired.
  • Location: Permanent home-based role in Costa Rica.

    Benefits: Medical, life, vision, dental insurance, Asociacion Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Birthday day off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.

    FAQs

    What is the last date for applying to the job?

    The deadline to apply for Full-Time Data Protection/Encryption Engineer II at Experian is 22nd of March 2025 . We consider jobs older than one month to have expired.

    Which countries are accepted for this remote job?

    This job accepts [ Heredia, Costa Rica ] applicants. .

    Related Jobs You May Like

    Cortex Cloud Sales Specialist - Public Sector

    Paris, France
    1 day ago
    Channel Partnerships
    Cloud Solutions
    Customer Relationship Management
    Palo Alto Networks
    Full-Time
    Experienced

    Senior Product Manager (Security Domain)

    São Paulo, Brazil
    1 day ago
    Agile Methodologies
    Product Management
    Security Management
    Sigma Software
    Full-Time
    Experienced

    Senior Director, Technical Services (NAM)

    Plano, TX
    1 day ago
    Customer Success
    Cybersecurity
    Stakeholder Management
    Palo Alto Networks
    Full-Time
    Senior Manager
    YEAR $270000 - $315000

    Sr. Ethics & Compliance Manager- Global Public Sector

    Ottawa, Canada
    1 day ago
    Canadian Contract Security
    Government Contract Compliance
    Policy Development
    ServiceNow
    Full-Time
    Manager

    Solutions Engineer, Identity

    Santa Clara, CALIFORNIA
    1 day ago
    IAM
    IGA
    REST APIs
    Cyberark
    Full-Time
    Experienced
    YEAR $107000 - $158000

    Principal Product Manager - Security Center

    Santa Clara, CALIFORNIA
    1 day ago
    AI Integration
    Cloud Security
    Product Management
    ServiceNow
    Full-Time
    Manager

    Senior Safety & Security Officer

    Austin, TX
    1 day ago
    FRA System Safety For Passenger Rail
    FTA System Safety And Security Certification (SSC)
    PTASP Development
    AECOM
    Full-Time
    Experienced

    Sr. Manager, Global Certifications (Federal)

    Santa Clara, CA
    1 day ago
    Cloud Security
    DoD SRG
    FedRAMP
    Palo Alto Networks
    Full-Time
    Senior Manager
    YEAR $180000 - $220000

    IAM Engineering Specialist

    São Paulo, Brazil
    1 day ago
    Access Control
    Identity Governance And Administration (IGA)
    One Identity
    Experian
    Full-Time
    Experienced

    Accreditation Specialist Lead (Remote)

    United States
    1 day ago
    HIPAA
    ISO 27001
    PCI
    Experian
    Full-Time
    Experienced

    Embedded Senior Analyst, Threats and Intelligence

    Remote
    1 day ago
    Data Analysis
    OSINT
    Security Investigations
    Sibylline Ltd
    Full-Time
    Experienced
    YEAR $125000 - $125000

    Embedded Intelligence Analyst

    Remote
    1 day ago
    Intelligence Analysis
    Risk Assessment
    Security Investigations
    Sibylline Ltd
    Full-Time
    Experienced
    YEAR $76858 - $76858

    Looking for a specific job?